Gentoo Local Security Checks Family for Nessus

IDNameSeverity
30118GLSA-200801-13 : ngIRCd: Denial of Service
medium
30117GLSA-200801-12 : xine-lib: User-assisted execution of arbitrary code
high
30116GLSA-200801-11 : CherryPy: Directory traversal vulnerability
high
30089GLSA-200801-10 : TikiWiki: Multiple vulnerabilities
critical
30033GLSA-200801-09 : X.Org X server and Xfont library: Multiple vulnerabilities
high
30032GLSA-200801-08 : libcdio: User-assisted execution of arbitrary code
medium
30031GLSA-200801-07 : Adobe Flash Player: Multiple vulnerabilities
high
29910GLSA-200801-06 : Xfce: Multiple vulnerabilities
critical
29909GLSA-200801-05 : Squid: Denial of Service
medium
29908GLSA-200801-04 : OpenAFS: Denial of Service
medium
29907GLSA-200801-03 : Claws Mail: Insecure temporary file creation
low
29906GLSA-200801-02 : R: Multiple vulnerabilities
high
29905GLSA-200801-01 : unp: Arbitrary command execution
critical
29822GLSA-200712-25 : OpenOffice.org: User-assisted arbitrary code execution
high
29821GLSA-200712-24 : AMD64 x86 emulation GTK+ library: User-assisted execution of arbitrary code
high
29820GLSA-200712-23 : Wireshark: Multiple vulnerabilities
critical
29819GLSA-200712-22 : Opera: Multiple vulnerabilities
critical
29818GLSA-200712-21 : Mozilla Firefox, SeaMonkey: Multiple vulnerabilities
high
29817GLSA-200712-20 : ClamAV: Multiple vulnerabilities
critical
29816GLSA-200712-19 : Syslog-ng: Denial of Service
medium
29815GLSA-200712-18 : Multi-Threaded DAAP Daemon: Multiple vulnerabilities
high
29814GLSA-200712-17 : exiftags: Multiple vulnerabilities
critical
29813GLSA-200712-16 : Exiv2: Integer overflow
high
29812GLSA-200712-15 : libexif: Multiple vulnerabilities
medium
29734GLSA-200712-14 : CUPS: Multiple vulnerabilities
high
29733GLSA-200712-13 : E2fsprogs: Multiple buffer overflows
medium
29717GLSA-200712-12 : IRC Services: Denial of Service
medium
29716GLSA-200712-11 : Portage: Information disclosure
low
29297GLSA-200712-10 : Samba: Execution of arbitrary code
high
29296GLSA-200712-09 : Ruby-GNOME2: Format string error
medium
29295GLSA-200712-08 : AMD64 x86 emulation Qt library: Multiple vulnerabilities
medium
29294GLSA-200712-07 : Lookup: Insecure temporary file creation
medium
29293GLSA-200712-06 : Firebird: Multiple buffer overflows
critical
29292GLSA-200712-05 : PEAR::MDB2: Information disclosure
medium
29291GLSA-200712-04 : Cairo: User-assisted execution of arbitrary code
medium
29290GLSA-200712-03 : GNU Emacs: Multiple vulnerabilities
critical
29232GLSA-200712-02 : Cacti: SQL injection
high
29231GLSA-200712-01 : Hugin: Insecure temporary file creation
low
28323GLSA-200711-34 : CSTeX: Multiple vulnerabilities
medium
28322GLSA-200711-33 : nss_ldap: Information disclosure
medium
28321GLSA-200711-32 : Feynmf: Insecure temporary file creation
medium
28320GLSA-200711-31 : Net-SNMP: Denial of Service
high
28319GLSA-200711-30 : PCRE: Multiple vulnerabilities
high
28318GLSA-200711-29 : Samba: Execution of arbitrary code
high
28267GLSA-200711-28 : Perl: Buffer overflow
high
28266GLSA-200711-27 : Link Grammar: User-assisted execution of arbitrary code
critical
28265GLSA-200711-26 : teTeX: Multiple vulnerabilities
medium
28264GLSA-200711-25 : MySQL: Denial of Service
medium
28263GLSA-200711-24 : Mozilla Thunderbird: Multiple vulnerabilities
medium
28262GLSA-200711-23 : VMware Workstation and Player: Multiple vulnerabilities
critical